[RHSA-2010:0519-01] Important: libtiff security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Jul 8 15:49:20 UTC 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: libtiff security update
Advisory ID:       RHSA-2010:0519-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0519.html
Issue date:        2010-07-08
CVE Names:         CVE-2010-1411 CVE-2010-2481 CVE-2010-2483 
                   CVE-2010-2595 CVE-2010-2597 
=====================================================================

1. Summary:

Updated libtiff packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

Multiple integer overflow flaws, leading to a buffer overflow, were
discovered in libtiff. An attacker could use these flaws to create a
specially-crafted TIFF file that, when opened, would cause an application
linked against libtiff to crash or, possibly, execute arbitrary code.
(CVE-2010-1411)

Multiple input validation flaws were discovered in libtiff. An attacker
could use these flaws to create a specially-crafted TIFF file that, when
opened, would cause an application linked against libtiff to crash.
(CVE-2010-2481, CVE-2010-2483, CVE-2010-2595, CVE-2010-2597)

Red Hat would like to thank Apple Product Security for responsibly
reporting the CVE-2010-1411 flaw, who credit Kevin Finisterre of
digitalmunition.com for the discovery of the issue.

All libtiff users are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues. All running
applications linked against libtiff must be restarted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

592361 - CVE-2010-1411 libtiff: integer overflows leading to heap overflow in Fax3SetupState
610684 - CVE-2010-2595 libtiff: Array index error due improper handling of invalid ReferenceBlackWhite values
610776 - CVE-2010-2597 libtiff: use of uninitialized values crash
611895 - CVE-2010-2481 libtiff: TIFFExtractData out-of-bounds read crash
611900 - CVE-2010-2483 libtiff: out-of-bounds read crash on images with invalid SamplesPerPixel values

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libtiff-3.6.1-12.el4_8.5.src.rpm

i386:
libtiff-3.6.1-12.el4_8.5.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.i386.rpm
libtiff-devel-3.6.1-12.el4_8.5.i386.rpm

ia64:
libtiff-3.6.1-12.el4_8.5.i386.rpm
libtiff-3.6.1-12.el4_8.5.ia64.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.ia64.rpm
libtiff-devel-3.6.1-12.el4_8.5.ia64.rpm

ppc:
libtiff-3.6.1-12.el4_8.5.ppc.rpm
libtiff-3.6.1-12.el4_8.5.ppc64.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.ppc.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.ppc64.rpm
libtiff-devel-3.6.1-12.el4_8.5.ppc.rpm

s390:
libtiff-3.6.1-12.el4_8.5.s390.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.s390.rpm
libtiff-devel-3.6.1-12.el4_8.5.s390.rpm

s390x:
libtiff-3.6.1-12.el4_8.5.s390.rpm
libtiff-3.6.1-12.el4_8.5.s390x.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.s390.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.s390x.rpm
libtiff-devel-3.6.1-12.el4_8.5.s390x.rpm

x86_64:
libtiff-3.6.1-12.el4_8.5.i386.rpm
libtiff-3.6.1-12.el4_8.5.x86_64.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.x86_64.rpm
libtiff-devel-3.6.1-12.el4_8.5.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libtiff-3.6.1-12.el4_8.5.src.rpm

i386:
libtiff-3.6.1-12.el4_8.5.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.i386.rpm
libtiff-devel-3.6.1-12.el4_8.5.i386.rpm

x86_64:
libtiff-3.6.1-12.el4_8.5.i386.rpm
libtiff-3.6.1-12.el4_8.5.x86_64.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.x86_64.rpm
libtiff-devel-3.6.1-12.el4_8.5.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libtiff-3.6.1-12.el4_8.5.src.rpm

i386:
libtiff-3.6.1-12.el4_8.5.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.i386.rpm
libtiff-devel-3.6.1-12.el4_8.5.i386.rpm

ia64:
libtiff-3.6.1-12.el4_8.5.i386.rpm
libtiff-3.6.1-12.el4_8.5.ia64.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.ia64.rpm
libtiff-devel-3.6.1-12.el4_8.5.ia64.rpm

x86_64:
libtiff-3.6.1-12.el4_8.5.i386.rpm
libtiff-3.6.1-12.el4_8.5.x86_64.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.x86_64.rpm
libtiff-devel-3.6.1-12.el4_8.5.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libtiff-3.6.1-12.el4_8.5.src.rpm

i386:
libtiff-3.6.1-12.el4_8.5.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.i386.rpm
libtiff-devel-3.6.1-12.el4_8.5.i386.rpm

ia64:
libtiff-3.6.1-12.el4_8.5.i386.rpm
libtiff-3.6.1-12.el4_8.5.ia64.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.ia64.rpm
libtiff-devel-3.6.1-12.el4_8.5.ia64.rpm

x86_64:
libtiff-3.6.1-12.el4_8.5.i386.rpm
libtiff-3.6.1-12.el4_8.5.x86_64.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.i386.rpm
libtiff-debuginfo-3.6.1-12.el4_8.5.x86_64.rpm
libtiff-devel-3.6.1-12.el4_8.5.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libtiff-3.8.2-7.el5_5.5.src.rpm

i386:
libtiff-3.8.2-7.el5_5.5.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_5.5.i386.rpm
libtiff-devel-3.8.2-7.el5_5.5.i386.rpm

x86_64:
libtiff-3.8.2-7.el5_5.5.i386.rpm
libtiff-3.8.2-7.el5_5.5.x86_64.rpm
libtiff-debuginfo-3.8.2-7.el5_5.5.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_5.5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libtiff-3.8.2-7.el5_5.5.src.rpm

i386:
libtiff-debuginfo-3.8.2-7.el5_5.5.i386.rpm
libtiff-devel-3.8.2-7.el5_5.5.i386.rpm

x86_64:
libtiff-debuginfo-3.8.2-7.el5_5.5.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_5.5.x86_64.rpm
libtiff-devel-3.8.2-7.el5_5.5.i386.rpm
libtiff-devel-3.8.2-7.el5_5.5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libtiff-3.8.2-7.el5_5.5.src.rpm

i386:
libtiff-3.8.2-7.el5_5.5.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_5.5.i386.rpm
libtiff-devel-3.8.2-7.el5_5.5.i386.rpm

ia64:
libtiff-3.8.2-7.el5_5.5.i386.rpm
libtiff-3.8.2-7.el5_5.5.ia64.rpm
libtiff-debuginfo-3.8.2-7.el5_5.5.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_5.5.ia64.rpm
libtiff-devel-3.8.2-7.el5_5.5.ia64.rpm

ppc:
libtiff-3.8.2-7.el5_5.5.ppc.rpm
libtiff-3.8.2-7.el5_5.5.ppc64.rpm
libtiff-debuginfo-3.8.2-7.el5_5.5.ppc.rpm
libtiff-debuginfo-3.8.2-7.el5_5.5.ppc64.rpm
libtiff-devel-3.8.2-7.el5_5.5.ppc.rpm
libtiff-devel-3.8.2-7.el5_5.5.ppc64.rpm

s390x:
libtiff-3.8.2-7.el5_5.5.s390.rpm
libtiff-3.8.2-7.el5_5.5.s390x.rpm
libtiff-debuginfo-3.8.2-7.el5_5.5.s390.rpm
libtiff-debuginfo-3.8.2-7.el5_5.5.s390x.rpm
libtiff-devel-3.8.2-7.el5_5.5.s390.rpm
libtiff-devel-3.8.2-7.el5_5.5.s390x.rpm

x86_64:
libtiff-3.8.2-7.el5_5.5.i386.rpm
libtiff-3.8.2-7.el5_5.5.x86_64.rpm
libtiff-debuginfo-3.8.2-7.el5_5.5.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_5.5.x86_64.rpm
libtiff-devel-3.8.2-7.el5_5.5.i386.rpm
libtiff-devel-3.8.2-7.el5_5.5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-1411.html
https://www.redhat.com/security/data/cve/CVE-2010-2481.html
https://www.redhat.com/security/data/cve/CVE-2010-2483.html
https://www.redhat.com/security/data/cve/CVE-2010-2595.html
https://www.redhat.com/security/data/cve/CVE-2010-2597.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD4DBQFMNfNeXlSAg2UNWIIRApr1AJihDqm4RxqCI48Wh/pXTOEjG399AJ4tiXh+
X91x7Wfity1uQHJSxXqwRw==
=opog
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list